Microsoft Security Bulletin MS16-055 - Critical

Security Update for Microsoft Graphics Component (3156754)

Published: May 10, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits a specially crafted website. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported releases of Microsoft Windows. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting how the Windows GDI component and the Windows Imaging Component handle objects in memory.

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3156754.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the May bulletin summary.

Microsoft Windows

Operating System Windows Graphics Component Information Disclosure Vulnerability - CVE-2016-0168 Windows Graphics Component Information Disclosure Vulnerability - CVE-2016-0169 Windows Graphics Component RCE Vulnerability - CVE-2016-0170 Direct3D Use After Free Vulnerability - CVE-2016-0184 Windows Imaging Component Memory Corruption Vulnerability - CVE-2016-0195 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3156013) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Not applicable Not applicable 3124001 in MS16-005
Windows Vista Service Pack 2 (3156016) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable None
Windows Vista Service Pack 2 (3156019) Not applicable Not applicable Not applicable Not applicable Critical  Remote Code Execution None
Windows Vista x64 Edition Service Pack 2 (3156013) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Not applicable Not applicable 3124001 in MS16-005
Windows Vista x64 Edition Service Pack 2 (3156016) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable None
Windows Vista x64 Edition Service Pack 2 (3156019) Not applicable Not applicable Not applicable Not applicable Critical  Remote Code Execution None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3156013) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Not applicable Not applicable 3124001 in MS16-005
Windows Server 2008 for 32-bit Systems Service Pack 2 (3156016) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable None
Windows Server 2008 for 32-bit Systems Service Pack 2 (3156019) Not applicable Not applicable Not applicable Not applicable Critical  Remote Code Execution None
Windows Server 2008 for x64-based Systems Service Pack 2 (3156013) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Not applicable Not applicable 3124001 in MS16-005
Windows Server 2008 for x64-based Systems Service Pack 2 (3156016) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable None
Windows Server 2008 for x64-based Systems Service Pack 2 (3156019) Not applicable Not applicable Not applicable Not applicable Critical  Remote Code Execution None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3156013) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Not applicable Not applicable 3124001 in MS16-005
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3156019) Not applicable Not applicable Not applicable Not applicable Critical  Remote Code Execution None
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3156013) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Not applicable Not applicable 3124001 in MS16-005
Windows 7 for 32-bit Systems Service Pack 1 (3156016) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable None
Windows 7 for 32-bit Systems Service Pack 1 (3156019) Not applicable Not applicable Not applicable Not applicable Critical  Remote Code Execution None
Windows 7 for x64-based Systems Service Pack 1 (3156013) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Not applicable Not applicable 3124001 in MS16-005
Windows 7 for x64-based Systems Service Pack 1 (3156016) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable None
Windows 7 for x64-based Systems Service Pack 1 (3156019) Not applicable Not applicable Not applicable Not applicable Critical  Remote Code Execution None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3156013) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Not applicable Not applicable 3124001 in MS16-005
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3156016) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3156019) Not applicable Not applicable Not applicable Not applicable Critical  Remote Code Execution None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3156013) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Not applicable Not applicable 3124001 in MS16-005
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3156016) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3156019) Not applicable Not applicable Not applicable Not applicable Critical  Remote Code Execution None
Windows 8.1
Windows 8.1 for 32-bit Systems (3156013) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Not applicable Not applicable 3124001 in MS16-005
Windows 8.1 for 32-bit Systems (3156016) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable None
Windows 8.1 for 32-bit Systems (3156019) Not applicable Not applicable Not applicable Not applicable Critical  Remote Code Execution 3035132 in MS15-024
Windows 8.1 for x64-based Systems (3156013) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Not applicable Not applicable 3124001 in MS16-005
Windows 8.1 for x64-based Systems (3156016) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable None
Windows 8.1 for x64-based Systems (3156019) Not applicable Not applicable Not applicable Not applicable Critical  Remote Code Execution 3035132 in MS15-024
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3156013) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Not applicable Not applicable 3124001 in MS16-005
Windows Server 2012 (3156016) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable None
Windows Server 2012 (3156019) Not applicable Not applicable Not applicable Not applicable Critical  Remote Code Execution 3035132 in MS15-024
Windows Server 2012 R2 (3156013) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Not applicable Not applicable 3124001 in MS16-005
Windows Server 2012 R2 (3156016) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable None
Windows Server 2012 R2 (3156019) Not applicable Not applicable Not applicable Not applicable Critical  Remote Code Execution 3035132 in MS15-024
Windows RT 8.1
Windows RT 8.1[1](3156013) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Not applicable Not applicable 3124001 in MS16-005
Windows RT 8.1[1](3156016) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable None
Windows RT 8.1[1](3156019) Not applicable Not applicable Not applicable Not applicable Critical  Remote Code Execution 3035132 in MS15-024
Windows 10
Windows 10 for 32-bit Systems[2](3156387) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3147461
Windows 10 for x64-based Systems[2](3156387) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3147461
Windows 10 Version 1511 for 32-bit Systems[2](3156421) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3147458
Windows 10 Version 1511 for x64-based Systems[2](3156421) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution 3147458
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3156013) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Not applicable Not applicable 3124001 in MS16-005
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3156016) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable None
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3156019) Not applicable Not applicable Not applicable Not applicable Critical  Remote Code Execution None
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3156013) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Not applicable Not applicable 3124001 in MS16-005
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3156016) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable None
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3156019) Not applicable Not applicable Not applicable Not applicable Critical  Remote Code Execution None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3156013) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Not applicable Not applicable 3124001 in MS16-005
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3156016) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3156019) Not applicable Not applicable Not applicable Not applicable Critical  Remote Code Execution None
Windows Server 2012 (Server Core installation) (3156013) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Not applicable Not applicable 3124001 in MS16-005
Windows Server 2012 (Server Core installation) (3156016) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable None
Windows Server 2012 (Server Core installation) (3156019) Not applicable Not applicable Not applicable Not applicable Critical  Remote Code Execution 3035132 in MS15-024
Windows Server 2012 R2 (Server Core installation) (3156013) Important  Information Disclosure Important  Information Disclosure Critical  Remote Code Execution Not applicable Not applicable 3124001 in MS16-005
Windows Server 2012 R2 (Server Core installation) (3156016) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable None
Windows Server 2012 R2 (Server Core installation) (3156019) Not applicable Not applicable Not applicable Not applicable Critical  Remote Code Execution 3035132 in MS15-024

[1]This update is only available via Windows Update.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

Note Windows Server 2016 Technical Preview 5 is affected. Customers running this operating system are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Vulnerability Information

Multiple Windows Graphics Component Information Disclosure Vulnerabilities

Information disclosure vulnerabilities exist when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerabilities could obtain information to further compromise the user’s system.

There are multiple ways an attacker could exploit the vulnerabilities, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage. The update addresses the vulnerabilities by correcting how the Windows GDI component handle objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows Graphics Component Information Disclosure Vulnerability CVE-2016-0168 No No
Windows Graphics Component Information Disclosure Vulnerability CVE-2016-0169 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

The following workarounds may be helpful in your situation:

  • Disable metafile processing
    Customers who have applied MS07-017 or customers using Windows Vista or Windows Server 2008 can disable metafile processing by modifying the registry. This setting will help protect the affected system from attempts to exploit this vulnerability.

    To modify the key by using Registry Editor, follow these steps:

    Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys and Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

    1. Click Start, click Run, type Regedit in the Open box, and then click OK.
    2. Locate and then click the following registry subkey:
        HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize
    
    1. On the Edit menu, point to New, and then click DWORD.
    2. Type DisableMetaFiles, and then press ENTER.
    3. On the Edit menu, click Modify to modify the DisableMetaFiles registry entry.
    4. In the Value data box, type 1, and then click OK.
    5. Exit Registry Editor.
    6. Restart the computer.  

Impact of workaround. Turning off metafiles processing may cause the appearance of software or system components to decrease in quality. Turning off metafiles processing may also cause the software or system components to fail completely. This has been identified to have a potential significant functionality impact and should be evaluated and tested carefully to determine its applicability.

Examples include the following:

  • You cannot print on the computer.
  • Some applications on the computer may be unable to display Clipart.
  • Some scenarios that involve OLE rendering may break.  

To modify the key using a managed deployment script:

  1. Save the following to a file with a .REG extension (For example, Disable_MetaFiles.reg):

            Windows Registry Editor Version 5.00  
    
            [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize]  
            "DisableMetaFiles"=dword:00000001
    
  2. Run the registry script on the target machine with the following command from an administrator (on Vista, an elevated administrator) command prompt:

        Regedit.exe /s Disable_MetaFiles.reg
    
  3. Restart the computer  

How to undo the workaround

  1. Click Start, click Run, type Regedit in the Open box, and then click OK.

  2. Locate and then click the following registry subkey:

       HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize
    
  3. On the Edit menu, click Modify to modify the DisableMetaFiles registry entry.
    4. In the Value data box, type 0, and then click OK.
    5. Exit Registry Editor.
    6. Restart the computer.

Windows Graphics Component RCE Vulnerability - CVE-2016-0170

A remote code execution vulnerability exists when the Windows GDI component fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

There are multiple ways an attacker could exploit the vulnerability:

  • In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability and then convince a user to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email or Instant Messenger message that takes users to the attacker's website, or by opening an attachment sent through email.
  • In a file sharing attack scenario, an attacker could provide a specially crafted document file that is designed to exploit the vulnerability, and then convince a user to open the document file. The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in the memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows Graphics Component RCE Vulnerability CVE-2016-0170 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

  • Disable metafile processing
    Customers who have applied MS07-017 or customers using Windows Vista or Windows Server 2008 can disable metafile processing by modifying the registry. This setting will help protect the affected system from attempts to exploit this vulnerability.

    To modify the key by using Registry Editor, follow these steps:

    Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys and Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

    1. Click Start, click Run, type Regedit in the Open box, and then click OK.

    2. Locate and then click the following registry subkey:

      HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize

    3. On the Edit menu, point to New, and then click DWORD.

    4. Type DisableMetaFiles, and then press ENTER.

    5. On the Edit menu, click Modify to modify the DisableMetaFiles registry entry.

    6. In the Value data box, type 1, and then click OK.

    7. Exit Registry Editor.

    8. Reboot the computer.  

Impact of workaround. Turning off metafiles processing may cause the appearance of software or system components to decrease in quality. Turning off metafiles processing may also cause the software or system components to fail completely. This has been identified to have a potential significant functionality impact and should be evaluated and tested carefully to determine its applicability.

Examples include the following:

  • You cannot print on the computer.
  • Some applications on the computer may be unable to display Clipart.
  • Some scenarios that involve OLE rendering may break.  

To modify the key using a managed deployment script:

  1. Save the following to a file with a .REG extension (For example, Disable_MetaFiles.reg):
            Windows Registry Editor Version 5.00
  
            [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize]  
            "DisableMetaFiles"=dword:00000001          
  1. Run the registry script on the target machine with the following command from an administrator (on Vista, an elevated administrator) command prompt:
  2. Regedit.exe /s Disable_MetaFiles.reg
  3. Reboot the computer  

How to undo the workaround

  1. Click Start, click Run, type Regedit in the Open box, and then click OK.
  2. Locate and then click the following registry subkey:
            HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize          
  1. On the Edit menu, click Modify to modify the DisableMetaFiles registry entry.
  2. In the Value data box, type 0, and then click OK.
  3. Exit Registry Editor.
  4. Reboot the computer.

Direct3D Use After Free Vulnerability - CVE-2016-0184

A remote code execution vulnerability exists when the Windows GDI component fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

There are multiple ways an attacker could exploit the vulnerability:

  • In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability and then convince a user to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email or Instant Messenger message that takes users to the attacker's website, or by opening an attachment sent through email.
  • In a file sharing attack scenario, an attacker could provide a specially crafted document file that is designed to exploit the vulnerability, and then convince a user to open the document file. The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in the memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Direct3D Use After Free Vulnerability CVE-2016-0184 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Windows Imaging Component Memory Corruption Vulnerability - CVE-2016-0195

A remote code execution vulnerability exists in Windows when the Windows Imaging Component fails to properly handle objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

There are multiple ways an attacker could exploit this vulnerability:

  • In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability and then convince a user to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email or Instant Messenger message that takes users to the attacker's website, or by opening an attachment sent through email.
  • In a file sharing attack scenario, an attacker could provide a specially crafted document file that is designed to exploit this vulnerability, and then convince a user to open the document file. The security update addresses the vulnerability by correcting how the Windows Imaging Component handles objects in the memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Windows Imaging Component Memory Corruption Vulnerability CVE-2016-0195 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided “as is” without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (May 10, 2016): Bulletin published.

Page generated 2016-05-09 10:43-07:00.